CN111245569B - Block chain network covert communication method based on node uniqueness identifier arrangement - Google Patents

Block chain network covert communication method based on node uniqueness identifier arrangement Download PDF

Info

Publication number
CN111245569B
CN111245569B CN202010036324.6A CN202010036324A CN111245569B CN 111245569 B CN111245569 B CN 111245569B CN 202010036324 A CN202010036324 A CN 202010036324A CN 111245569 B CN111245569 B CN 111245569B
Authority
CN
China
Prior art keywords
information
block chain
node
hidden
sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010036324.6A
Other languages
Chinese (zh)
Other versions
CN111245569A (en
Inventor
李彦峰
丁丽萍
吴敬征
郑龙帅
夏清
刘雪花
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Software of CAS
Original Assignee
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Software of CAS filed Critical Institute of Software of CAS
Priority to CN202010036324.6A priority Critical patent/CN111245569B/en
Publication of CN111245569A publication Critical patent/CN111245569A/en
Application granted granted Critical
Publication of CN111245569B publication Critical patent/CN111245569B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0001Systems modifying transmission characteristics according to link quality, e.g. power backoff
    • H04L1/0009Systems modifying transmission characteristics according to link quality, e.g. power backoff by adapting the channel coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0001Systems modifying transmission characteristics according to link quality, e.g. power backoff
    • H04L1/0014Systems modifying transmission characteristics according to link quality, e.g. power backoff by adapting the source coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a block chain network covert communication method based on node uniqueness identifier arrangement, which utilizes the characteristics that block chain link point uniqueness identifiers are widely used in block chain service data and have uniqueness, the characteristics that data are globally visible in a block chain environment and the characteristics that a timestamp field is commonly contained in the block chain service data, firstly generates a plurality of node uniqueness identifiers, modulates covert information according to a predetermined uniqueness identifier arrangement mode, generates node uniqueness identifier arrangement, and then sequentially sends the block chain service data carrying the covert information by each covert information sending node according to the sequence in the uniqueness identifier arrangement; and a receiver of the hidden information identifies the block chain service data carrying the hidden information through a node identifier by observing the block chain network, sorts the node uniqueness identifiers in the service data through a timestamp and converts the node uniqueness identifiers into node uniqueness identifier arrangement, and then acquires the hidden information to realize hidden communication under the block chain network environment.

Description

Block chain network covert communication method based on node uniqueness identifier arrangement
Technical Field
The invention belongs to the technical field of network security, and relates to a block chain network covert communication method based on node uniqueness identifier arrangement, which realizes covert transmission of confidential information.
Background
With the development of network technology, the security of network information communication is more and more emphasized. On one hand, malicious information (such as Trojan horse programs, viruses, network attacks and the like) needs to be blocked and detected; on the other hand, the security and privacy of normal communication information (e.g., business information, personal privacy information, etc.) needs to be protected. The network covert channel can be applied to two aspects of network information communication security, and therefore, the network covert channel is also increasingly emphasized.
The network covert channel is defined as a communication channel which carries out covert information transmission in violation of communication restriction rules under a network environment, and the research aims to provide a covert communication channel which cannot be monitored for carrying out information transmission, and find a method which can carry out coding and optimized covert information transmission by taking a network information carrier (such as a network protocol, a network data packet and the like), carrier characteristics (such as a protocol field, time characteristics and the like) and a characteristic mode (such as a value modulation mode, a time interval mode and the like) as a code element. The network covert channel is divided into two major types, namely a storage type network covert channel and a time type network covert channel, and the storage type network covert channel transmits covert information through Protocol Data Units (PDUs), for example: unused or reserved protocol header elements (e.g., protocol header fields) of a data packet, data frame, data segment; the time-based network concealment channel delivers concealment information by the interval time of protocol data units or protocol commands or by sequential encoding of packets.
However, the existing time-based network hidden channel has some disadvantages:
(1) the time characteristic is susceptible to the influence of the change of the network condition, and most of time type network covert channels transmit covert information based on the inter-packet-delay (IPD), so that once the network condition changes (such as network delay, noise, etc.), the time interval of the network data packet changes, thereby influencing the communication of the time type network covert channels[4]
(2) In a single-line communication mode, most of time type network covert channels only have a unique sender and a unique receiver, and a mode of direct communication between the information sender and the information receiver is adopted, so that the communication line is static and single, once a detection party tracks a communication node and a line, the communication node and the line are easy to detect, interfere and block in a targeted manner[4]
(3) The hidden information carriers are continuous, the time type network hidden channel needs to adopt continuous hidden information carriers (such as data packets) for communication within a period of time, other communication contents cannot be inserted in the middle, otherwise the original time characteristic of the time type hidden channel can be damaged, so that the conventional detection method only needs to analyze all network data packet intervals communicated between two nodes within a period of time, and is easy to intensively sample and detect.
In summary, the development and practical application of the time-based network hidden channel are restricted by the disadvantages that the time characteristic of the time-based network hidden channel is easily affected by the change of network conditions and the single-line communication mode and the hidden information carrier are continuous, and a method capable of compensating the disadvantages needs to be found.
Disclosure of Invention
The technical problem of the invention is solved: aiming at the existing defects of a time type network covert channel, a block chain network covert communication method based on node uniqueness identifier arrangement is provided, and the covert communication of multiple nodes to multiple nodes without depending on accurate time attributes is realized by utilizing the characteristics that block chain link node uniqueness identifiers are widely used in block chain service data and have uniqueness, the characteristic that data is globally visible in a block chain environment and the characteristic that timestamp fields are commonly contained in the block chain service data.
The characteristic that the uniqueness mark of the block chain node is widely used in the block chain service data and has uniqueness, the characteristic that the data is globally visible under the block chain environment and the characteristic that the block chain service data generally contains a timestamp field are utilized, the arrangement mode of using the uniqueness marks of the plurality of block chain nodes is proposed for modulating the hidden information for the first time, the transmission correctness of the hidden information can be ensured only by ensuring the sequence of the service operation data on the block chain, the characteristics of independence on accurate time attribute and multi-node to multi-node communication are realized, and the communication concealment is improved. Firstly, a plurality of node uniqueness identifiers are selected, hidden information is modulated according to a predetermined uniqueness identifier arrangement mode to generate node uniqueness identifier arrangement, and then each node sequentially sends block chain service data according to the sequence in the uniqueness identifier arrangement. Because the blockchain data are globally visible, all blockchain nodes can see the node uniqueness identification sequence stored in the blockchain data, only a receiving party can identify the node uniqueness identification used for covert communication in the blockchain data, and the node uniqueness identification is converted into the node uniqueness identification arrangement to obtain covert information, so that covert communication of multiple nodes to multiple nodes without depending on accurate time attributes is realized.
In order to achieve the purpose, the invention adopts a block chain network covert communication method based on node unique identifier arrangement, which comprises the following steps:
a block chain network covert communication method based on node unique identifier arrangement comprises the following steps:
step 1: information coding; encoding original hidden information by using a predetermined information source encoding or channel encoding mechanism to generate an encoding sequence;
step 2: information modulation; generating a plurality of unique identifiers of hidden information block chain link points for transmitting hidden information in advance according to different block chain applications; modulating the coded information into a specific block link point uniqueness identifier arrangement by utilizing a node uniqueness identifier arrangement modulation mode agreed in advance;
and step 3: distributing information, generating an increasing time stamp sequence, corresponding the time stamp sequence with each element in the block link point uniqueness identifier arrangement, and forming a service operation data sequence carrying hidden information with service data;
and 4, step 4: information sending, each hidden communication node sequentially sends a service operation data sequence carrying hidden information according to the timestamp information, and the hidden information is sent through a block chain network and stored in all nodes of a block chain;
and 5: receiving information, wherein an information receiver identifies the service operation data stored in all block chains according to the unique identifier of the hidden information node agreed in advance to obtain a hidden information service operation data sequence, extracts the service operation data with the unique identifier of the block chain link points for hidden information transmission, sorts the service operation data according to timestamp information, and generates block chain link point unique identifier arrangement;
step 6: information demodulation, namely demodulating the unique identifier arrangement of the block chain link points to generate a coding sequence;
and 7: and decoding the information, namely decoding the coded sequence to generate original information.
Further, the step 2 specifically includes:
(2.1) according to the specific block chain application, generating a plurality of unique Identifiers (ID) of the hidden information block chain link points in advance1,ID2,ID3...,IDx}; x is the serial number of the hidden information block chain node; the total number of the generated chain link points of the hidden information block is u;
(2.2) unique identification permutation modulation mode, using u block chain link points to transmit hidden information, where the number of block chain link points used by each block chain link point permutation for transmitting hidden information is v, and the total generated hidden information is A (u, v) ═ u (u-1) (u-2) (u-v +1) ═ u! V (u-v);
(2.3) modulating the coded information into node unique identification permutation { { id1,id2,id3,...,idv},{idv+1,idv+2,idv+3,...,id2v},{id2v+1,id2v+2,id2v+3,...,id3v},...,{id(i-1)v+1,id(i-1)v+2,id(i-1)v+3,...,idiv},...}。
Further, the step 3 specifically includes:
(3.1) generating a sequence of incremental timestamps { t1, t2, t3.., ti. };
(3.2) assigning a time stamp sequence to the block chain node point unique identifiers for the transmission of the covert information, and generating a covert information service operation data sequence { { id } consisting of the block chain node point unique identifiers for the transmission of the covert information, the time stamps for modulating the covert information and other service data1,t1,...},{id2,t2,...},{id3,t3,...},...,{idi,tiv. }., }; i is more than or equal to 3 and less than or equal to the number of unique identification arrays of the block chain link points used for modulating the hidden information; v is the number of nodes used for transmitting information.
Further, the step 4 specifically includes:
(4.1) information transfer with SstartStarting;
(4.2) a plurality of block chain hidden information sending nodes acquire the service data sequence of the node according to the unique identifier distributed to each node, and each node sends the hidden information through a block chain network in sequence according to the time of the timestamp information in the service data sequence;
(4.3) information transfer with SendAnd (6) ending.
Further, step 5 specifically includes:
(5.1) the hidden information receiver continuously records and analyzes the information sent by the block chain address of the hidden information sender in the block chain network, and when the information is found to have the preset unique identification { ID (identity) of the block chain link point of the hidden information1,ID2,ID3...,IDxWhen the business operation data sequence is generated, extracting the business operation data, and sequencing all the business operation data by utilizing timestamp information in the business operation data to obtain the business operation data sequence { { id { } id1,t1,...},{id2,t2,...},{id3,t3,...},...,{idi,tiv,.. }, and performing demodulation and decoding;
(5.2) if found, the information transmission start flag S is includedstart(e.g., 000), starting information reception, recording all block chain service operation data { { id1, t1}, { id2, t2}, { id3, t3}. the node unique identification sequences { id1, id2, id3. } in block chain service operation data carrying hidden information identifications, and converting the node unique identification sequences { id1, id2, id3. } into node unique identification sequences { id 3583, id21,id2,id3,...,idv},{idv+1,idv+2,idv+3,...,id2v},{id2v+1,id2v+2,id2v+3,...,id3v},...,{i d(i-1)v+1,id(i-1)v+2,id(i-1)v+3,...,idivA, and demodulating and decoding the data until receiving an information transmission end mark SendAnd finishing communication and acquiring hidden information. .
The invention designs and realizes a block chain network covert communication method based on node uniqueness identifier arrangement. Firstly, information coding is carried out, and original hidden information is coded by utilizing a predetermined information source coding or channel coding mechanism to generate a coding sequence; and then, carrying out information modulation, and generating a plurality of unique identifiers of the chain link points of the hidden information block for transmitting the hidden information in advance according to different block chain applications. Modulating the coded information into a specific block link point uniqueness identifier arrangement by utilizing a node uniqueness identifier arrangement modulation mode agreed in advance, and generating the specific block link point uniqueness identifier arrangement; then, information distribution is carried out, an increasing time stamp sequence is generated, the time stamp sequence corresponds to each element in the block chain link point uniqueness identification arrangement, and a service operation data sequence which carries hidden information and is formed by the time stamp sequence and other service data is formed; then, information is sent, each hidden communication node sequentially sends a service operation data sequence carrying hidden information according to the timestamp information, and the hidden information is sent through a block chain network and stored in all nodes of a block chain; then receiving information, wherein an information receiver performs information identification on service operation data stored in all block chains according to the unique identification of the hidden information node agreed in advance to obtain a hidden information service operation data sequence, extracts the service operation data with the unique identification of the block chain link point used for hidden information transmission, sorts the service operation data according to timestamp information, and generates block chain link point unique identification arrangement; then, demodulating information, demodulating the unique identification arrangement of the block chain link points, and generating a coding sequence; and then, decoding the information, decoding the coded sequence and generating original information.
The invention provides a block chain network covert communication method based on node uniqueness mark arrangement aiming at the existing defects of a time type network covert channel, which utilizes the characteristics of wide use and uniqueness of block chain link node uniqueness marks in block chain service data, the characteristic of global visibility of data in a block chain environment and the characteristic of universal timestamp field in the block chain service data to firstly provide an arrangement mode of using a plurality of block chain node uniqueness marks to modulate covert information, only the sequence of service operation data on a block chain is required to be ensured to ensure the transmission correctness of the covert information, and the method has the characteristics of no dependence on accurate time attributes and multi-node to multi-node communication, and improves the communication concealment.
Drawings
FIG. 1 is a block diagram of covert communications under a blockchain network of the present invention;
FIG. 2 is a flow diagram of covert communications in a blockchain network environment arranged based on node uniqueness identifiers in accordance with the present invention;
fig. 3 is a flow chart of covert communication reception in a blockchain network of the present invention.
Detailed Description
The invention will be further described by way of example with reference to the accompanying drawings.
As shown in fig. 1, a blockchain network covert channel arranged based on node unique identifiers consists of a plurality of sender nodes, and a receiver may include one or more communication nodes. Wherein xidn-iThe block chain hidden information sending nodes send block chain service data according to a sequence; these blockchain traffic data are stored in order in a blockchain data structure of all blockchain nodes, where id isiThe method comprises the steps that block chain service data carrying unique identification of an ith block chain hidden information sending node are referred, normal block chain service data are referred, and the normal block chain service data are stored in an overlapped mode; the block chain service data carrying the unique identifier of the hidden information node can be extracted from all the block chain data structures and arranged in sequence to obtain a hidden information node sequence, and the hidden information coding characters can be obtained according to the arrangement mode of the hidden information node sequence. The hidden communication method under the block chain network of the invention mainly comprises the following steps:
a flow diagram of covert communication in a block-chain network environment arranged based on node uniqueness identifiers is shown in figure 2,
(1) and (5) encoding information. And coding the original hidden information by utilizing a predetermined source coding or channel coding mechanism to generate a coding sequence.
Specifically, the covert communication information coding under the blockchain network is detailed as follows:
(1a) the original concealment information sequence { m1, m2, m3., mi. } is encoded by using a source coding or channel coding scheme (such as binary coding, huffman coding, spreading code and the like) agreed in advance to generate a coding information sequence { c1, c2, c3..,. ci. }, wherein m1, m2, m3.,. mi.,. is m.1,m2,m3…miRefers to each information of the original hidden information sequence, { c1, c2, c3..,. ci. } in c1, c2, c3..,. ci.. refers to each information of the encoded information sequence. Go to (1b)
(1b) And (6) ending.
(2) And (5) information modulation. According to different block chain applications (such as food tracing), a plurality of unique identifiers of hidden information block chain nodes for transmitting hidden information are generated in advance. Utilizing a node unique identifier permutation modulation mode agreed in advance to modulate the coded information into a specific block link point unique identifier permutation, for example: arranging the unique identification into id1,id2,id3Modulated as letter 'a', arranging the unique identification id2,id1,id3Modulated as letter 'b', arranging the unique identification id2,id1,id3Modulated to the letter 'c', a specific block link point unique identification sequence is generated. The result after modulation is a node unique identification sequence, id1,id2,id3...idiAnd i is the node serial number.
Specifically, the detailed modulation of the covert communication information in the block chain network environment based on the unique node identifier arrangement is as follows:
(2a) according to specific block chain application, generating a plurality of unique identifiers { ID1, ID2, ID3. }, IDx,.. }, wherein x is the serial number of a hidden information block chain node, the number of the hidden information block chain nodes is u, and turning to (2 b);
(2b) the unique identification permutation modulation mode uses u block chain link points for hidden information transmission, and the number of the block chain link points used for the permutation of the block chain link points for transmitting the hidden information is v. The total number of hidden information that can be generated is a (u, v) ═ u (u-1) (u-2) (u-v +1) ═ u! V (u-v). Go to (2c)
(2c) Modulating the encoded information { c1, c2, c3..,. ci. } into a node unique identification permutation { idv+1,idv+2,idv+3,...,i d2v},{id2v+1,id2v+2,id2v+3,...,id3v},...,{id(i-1)v+1,id(i-1)v+2,id(i-1)v+3,...,idivA } corresponding in turn to each element in the permutation, c1, c2, … ci. Go to (2 d);
(2d) and (6) ending.
(3) And (4) distributing information. Generating an increasing time stamp sequence, corresponding the time stamp sequence with each element in the block link point uniqueness identification arrangement, and forming a service operation data sequence carrying hidden information with other service data.
(3a) An incremental sequence of timestamps { t1, t2, t3.. Go to (3 b);
(3b) a sequence of time stamps is assigned to these block-link point uniqueness identities for concealment information transmission, resulting in a sequence of concealment information traffic operation data consisting of block-link point uniqueness identities for concealment information transmission, time stamps for modulation of concealment information, and other traffic data, { { id1, t1}, { id2, t2}, { id3, t3}, { idi, ti },. Go to (3 c);
(3c) and (6) ending.
(4) And (5) sending information. And according to the timestamp information, each hidden communication node sequentially sends a service operation data sequence carrying hidden information, and the hidden information is sent through the block chain network and stored in all nodes of the block chain.
Specifically, a flow chart of sending hidden information of hidden communication in a blockchain network environment based on node unique identifier arrangement is shown in fig. 3, and details of sending hidden communication information in a blockchain network are as follows:
(4a) information transmission with Sstart(e.g., 000) start. Go to (4 b);
(4b) the multiple block chain hidden information sending nodes obtain the service data sequence of the node according to the unique identifier allocated to each node, for example: traffic data sequences of hidden information sending nodes uniquely identified by the nodes as ID1 are { { ID1, t1 ' }, { ID1, t2 ' }, { ID1, t3 ' } and { ID1, ti ' },. the traffic data sequences of hidden information sending nodes uniquely identified by the nodes as ID2 are { { ID2, t1 ' }, { ID2, t2 ' }, { ID2, t3 ' }, { ID2, ti ' },. the traffic data sequences of hidden information sending nodes uniquely identified by the nodes as IDx are { { IDx, t1 ' }, { IDx, t2 ' }, { IDx, t3 ' }, { IDx, t.. And each node sequentially sends the hidden information through the block chain network according to the time of the timestamp information in the service data sequence. Go to (4 c);
(4c) information transmission with Send(e.g., 111) ends. Go to (4 d);
(4d) and (6) ending.
(5) And (4) receiving information. The information receiving party identifies the service operation data stored in all the block chains according to the unique identification of the hidden information node agreed in advance to obtain a hidden information service operation data sequence, extracts the service operation data with the unique identification of the block chain link point for hidden information transmission, sorts the service operation data according to the timestamp information and generates block chain node unique identification arrangement.
Specifically, the hidden communication information transmission of hidden communication in the block chain network environment arranged based on the node unique identifier is described in detail as follows:
(5a) the method comprises the steps that a hidden information receiver continuously records and analyzes information sent by a block chain address of a hidden information sender in a block chain network, when a unique identifier { ID1, ID2, ID3.,. IDx. } with a preset hidden information block link point is found, service operation data where the hidden information sender exists are extracted, all service operation data are sequenced by using timestamp information in the service operation data, and a service operation data sequence { { ID1, t1}, { ID2, t2}, { ID3, t3},. idi, ti }, and is demodulated and decoded. Go to (5 b);
(5b) if found to contain the information transmission start flag Sstart(e.g., 000), then start message reception and record all the information carrying hidden information identifiersBlock chain service operation data { { id { (id)1,t1,...},{id2,t2,...},{id3,t3,...},...,{id i,tiv,.. }, wherein the node unique identification sequences { id1, id2 and id3. }aregrouped and demodulated according to a node unique identification arrangement mode preset in advance, and are converted into node unique identification arrangements { { id1, id2 and id3. }1,id2,id3,...,idv},{idv+1,idv+2,idv+3,...,id2v},{id2v+1,id2v+2,id2v+3,...,id3v},...,{id(i-1)v+1,id(i-1)v+2,id(i-1)v+3,...,idivA, and demodulating and decoding the data until receiving an information transmission end mark Send(e.g., 111) the communication is terminated and the covert information is obtained. Go to (5 c);
(5c) and (6) ending.
(6) And (5) information demodulation. And demodulating the unique identification arrangement of the block link points to generate a coding sequence.
Specifically, a hidden communication receiving flow chart of hidden communication in a blockchain network environment based on node unique identifier arrangement is shown in fig. 3, and the hidden communication information receiving in the blockchain network is described in detail as follows:
(6a) demodulating the time stamp sequence obtains encoded information { c1, c2, c3.. Go to (6 b);
(6b) and (6) ending.
(7) And (5) decoding the information. And decoding the original hidden information by utilizing a predetermined source coding or channel coding mechanism.
Specifically, the covert communication information code of covert communication in the block chain network environment arranged based on the node unique identifier is described in detail as follows:
(7a) decoding the coded information { c1, c2, c3..,. ci.,. so } by using a source coding or channel coding mechanism agreed in advance, generating original information, demodulating the coded information, obtaining the original information { m1, m2, m3.,. mi.,. so } and turning to (7 b);
(7b) and (6) ending.
The above embodiments are only intended to illustrate the technical solution of the present invention and not to limit the same, and a person skilled in the art can modify the technical solution of the present invention or substitute the same without departing from the spirit and scope of the present invention, and the scope of the present invention should be determined by the claims.
Although particular embodiments of the present invention have been described above, it will be appreciated by those skilled in the art that these are merely examples and that many variations or modifications may be made to these embodiments without departing from the principles and implementations of the invention, the scope of which is therefore defined by the appended claims.

Claims (5)

1. A block chain network covert communication method based on node unique identifier arrangement is characterized by comprising the following steps:
step 1: information coding; encoding original hidden information by using a predetermined information source encoding or channel encoding mechanism to generate an encoding sequence;
step 2: information modulation; generating a plurality of unique identifiers of hidden information block chain link points for transmitting hidden information in advance according to different block chain applications; modulating the coded information into a specific block link point uniqueness identifier arrangement by utilizing a node uniqueness identifier arrangement modulation mode agreed in advance;
and step 3: distributing information, generating an increasing time stamp sequence, corresponding the time stamp sequence with each element in the block link point uniqueness identifier arrangement, and forming a service operation data sequence carrying hidden information with service data;
and 4, step 4: information sending, each hidden communication node sequentially sends a service operation data sequence carrying hidden information according to the timestamp information, and the hidden information is sent through a block chain network and stored in all nodes of a block chain;
and 5: receiving information, wherein an information receiver identifies the service operation data stored in all block chains according to the unique identifier of the hidden information node agreed in advance to obtain a hidden information service operation data sequence, extracts the service operation data with the unique identifier of the block chain link points for hidden information transmission, sorts the service operation data according to timestamp information, and generates block chain link point unique identifier arrangement;
step 6: information demodulation, namely demodulating the unique identifier arrangement of the block chain link points to generate a coding sequence;
and 7: and decoding the information, namely decoding the coded sequence to generate original information.
2. The method of claim 1, wherein the communication is hidden in a blockchain network based on node unique identifier permutation, and comprises: the step 2 specifically comprises:
(2.1) according to the specific block chain application, generating a plurality of unique Identifiers (ID) of the hidden information block chain link points in advance1,ID2,ID3...,IDx}; x is the serial number of the hidden information block chain node; the total number of the generated chain link points of the hidden information block is u;
(2.2) unique identification permutation modulation mode, using u block chain link points to transmit hidden information, where the number of block chain link points used by each block chain link point permutation for transmitting hidden information is v, and the total generated hidden information is A (u, v) ═ u (u-1) (u-2) (u-v +1) ═ u! V (u-v);
(2.3) modulating the coded information into node unique identification permutation { { id1,id2,id3,...,idv},{idv+1,idv+2,idv+3,...,id2v},{id2v+1,id2v+2,id2v+3,...,id3v},...,{id(i-1)v+1,id(i-1)v+2,id(i-1)v+3,...,idiv}, wherein IDx corresponds to IDx.
3. The method of claim 1, wherein the communication is hidden in a blockchain network based on node unique identifier permutation, and comprises: the step 3 specifically includes:
(3.1) generating a sequence of incremental timestamps { t1, t2, t3.., ti. };
(3.2) assigning a time stamp sequence to the block chain node point unique identifiers for the transmission of the covert information, and generating a covert information service operation data sequence { { id ] consisting of the block chain node point unique identifiers for the transmission of the covert information, the time stamps for modulating the covert information and the service data1,t1,...},{id2,t2,...},{id3,t3,...},...,{idi,ti,.. }; i is the number of unique identification arrangements of block chain nodes used for modulating the hidden information.
4. The method of claim 1, wherein the communication is hidden in a blockchain network based on node unique identifier permutation, and comprises: the step 4 specifically comprises the following steps:
(4.1) information transfer with SstartStarting;
(4.2) a plurality of block chain hidden information sending nodes acquire the service data sequence of the node according to the unique identifier distributed to each node, and each node sends the hidden information through a block chain network in sequence according to the time of the timestamp information in the service data sequence;
(4.3) information transfer with SendAnd (6) ending.
5. The method of claim 1, wherein the communication is hidden in a blockchain network based on node unique identifier permutation, and comprises: the step 5 specifically comprises the following steps:
(5.1) the hidden information receiver continuously records and analyzes the information sent by the block chain address of the hidden information sender in the block chain network, and when the information is found to have the preset unique identification { ID (identity) of the block chain link point of the hidden information1,ID2,ID3...,IDxWhen the business operation data sequence is generated, extracting the business operation data, and sequencing all the business operation data by utilizing timestamp information in the business operation data to obtain the business operation data sequence { { id { } id1,t1,...},{id2,t2,...},{id3,t3,...},...,{idi,ti,.. }, andperforming demodulation and decoding;
(5.2) if found, the information transmission start flag S is includedstartThen, information reception is started, all block chain service operation data { { id1, t1}, { id2, t2}, { id3, t3} carrying hidden information identifiers are recorded, node unique identifier sequences { id1, id2, id3. } in the block chain service operation data are converted into node unique identifier sequences { id1, id2, id3. } which are arranged in a node unique identifier array { { id21,id2,id3,...,idv},{idv+1,idv+2,idv+3,...,id2v},{id2v+1,id2v+2,id2v+3,...,id3v},...,{id(i-1)v+1,id(i-1)v+2,id(i-1)v+3,...,idivA, and demodulating and decoding the data until receiving an information transmission end mark SendAnd finishing communication and acquiring hidden information.
CN202010036324.6A 2020-01-14 2020-01-14 Block chain network covert communication method based on node uniqueness identifier arrangement Active CN111245569B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010036324.6A CN111245569B (en) 2020-01-14 2020-01-14 Block chain network covert communication method based on node uniqueness identifier arrangement

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010036324.6A CN111245569B (en) 2020-01-14 2020-01-14 Block chain network covert communication method based on node uniqueness identifier arrangement

Publications (2)

Publication Number Publication Date
CN111245569A CN111245569A (en) 2020-06-05
CN111245569B true CN111245569B (en) 2021-04-27

Family

ID=70880839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010036324.6A Active CN111245569B (en) 2020-01-14 2020-01-14 Block chain network covert communication method based on node uniqueness identifier arrangement

Country Status (1)

Country Link
CN (1) CN111245569B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112070496B (en) * 2020-08-06 2024-03-19 中国科学院信息工程研究所 Block chain hidden information transmission method and system based on dynamic marking
CN112532613B (en) * 2020-11-25 2024-02-02 山东师范大学 Hidden communication method based on block chain address
CN112600665B (en) * 2020-12-25 2023-12-01 江苏通付盾区块链科技有限公司 Hidden communication method, device and system based on block chain and encryption technology

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045158B (en) * 2010-11-26 2012-07-04 中国科学院软件研究所 Concealed channel identification method
CN102244682B (en) * 2011-07-19 2014-04-09 中国科学院软件研究所 Covert communication method under cloud computing environment
US10084600B1 (en) * 2018-04-16 2018-09-25 Xage Security, Inc. Decentralized information protection for confidentiality and tamper-proofing on distributed database
CN109039648B (en) * 2018-08-03 2021-09-03 克洛斯比尔有限公司 Block chain creating method and device and readable storage medium
CN109120398B (en) * 2018-08-03 2021-07-27 河南师范大学 Secret sharing method and device based on block chain system
CN109040115B (en) * 2018-09-06 2020-06-09 中国科学院软件研究所 Covert communication method under block chain network environment
CN110009499B (en) * 2019-04-17 2021-05-11 北京八分量信息科技有限公司 Transaction method and system based on block chain and hidden address
SG11202002700PA (en) * 2019-05-20 2020-04-29 Alibaba Group Holding Ltd Copyright protection based on hidden copyright information
CN110225016B (en) * 2019-05-31 2020-05-19 北京理工大学 Data hidden transmission method based on block chain network

Also Published As

Publication number Publication date
CN111245569A (en) 2020-06-05

Similar Documents

Publication Publication Date Title
CN111245569B (en) Block chain network covert communication method based on node uniqueness identifier arrangement
CN109040115B (en) Covert communication method under block chain network environment
CN111818031B (en) Block chain based covert communication message security encoding method, system and medium
CN110691034B (en) Method and device for transmitting service flow of flexible Ethernet
EP1507379A3 (en) A method and apparatus for transmitting data in a multiple carrier system
Novak et al. Near-pri: Private, proximity based location sharing
RU2009112643A (en) TRANSPORTATION MANAGEMENT TRAFFIC THROUGH A MILLED NETWORK WITH MANY NETWORK SEGMENTS
CN113596135B (en) Block chain system, data processing method and equipment thereof and storage medium
CN111245570B (en) Block chain network covert communication method based on multi-node timestamp collusion
US20050021308A1 (en) Methods and systems for transmitting digital messages
BR9914166A (en) Transmitter and method for transmitting a first and second bit stream, data signal carried on a carrier wave, receiver and method for receiving a data stream, digital communication system, and, digital communication method
CN117082502A (en) Data acquisition and signal identification method based on data information encryption method
CN115134138A (en) File synchronization method based on one-way optical gate
KR100442926B1 (en) A method and apparatus for enabling transmission of variable length encoded data in a low signal to noise ratio environment
ATE415781T1 (en) DISTRIBUTED MODEM
CN114172636B (en) Hybrid safety communication method for key data quantum encryption
CN116366233B (en) Secure multicast-oriented data link communication system transmission encryption method and system
CN111431877A (en) Block chain-based tamper-proof covert communication method and device
Walker et al. An off-the-shelf, low detectability, low data rate, timing-based covert channel for IEEE 802.11 wireless networks
CN113472388B (en) Wireless tracking communication system
WO2019103346A1 (en) Synchronization method for physical layer security in visible light communication
EP4262093A1 (en) State notification method, optical module, network device, and network system
CN112004250B (en) Robust Internet of things data transmission method and system
JP2002094486A (en) Wireless multiple access communication system, and device used in transmiter and receiver thereof
CN112003675B (en) Data transmission method and system in Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant